Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel (OMAP4) vulnerabilities
Informations
Name USN-1839-1 First vendor Publication 2013-05-28
Vendor Ubuntu Last vendor Modification 2013-05-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-ti-omap4: Linux kernel for OMAP4

Details:

A flaw was discovered in the Linux kernel's perf_events interface. A local user could exploit this flaw to escalate privileges on the system. (CVE-2013-2094)

Andy Lutomirski discover an error in the Linux kernel's credential handling on unix sockets. A local user could exploit this flaw to gain administrative privileges. (CVE-2013-1979)

A buffer overflow vulnerability was discovered in the Broadcom tg3 ethernet driver for the Linux kernel. A local user could exploit this flaw to cause a denial of service (crash the system) or potentially escalate privileges on the system. (CVE-2013-1929)

A flaw was discovered in the Linux kernel's ftrace subsystem interface. A local user could exploit this flaw to cause a denial of service (system crash). (CVE-2013-3301)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1432-omap4 3.2.0-1432.41

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-1839-1
CVE-2013-1929, CVE-2013-1979, CVE-2013-2094, CVE-2013-3301

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1432.41

Original Source

Url : http://www.ubuntu.com/usn/USN-1839-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17249
 
Oval ID: oval:org.mitre.oval:def:17249
Title: USN-1835-1 -- Linux kernel vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): usn-1835-1
CVE-2013-1929
CVE-2013-3301
Version: 9
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17404
 
Oval ID: oval:org.mitre.oval:def:17404
Title: USN-1828-1 -- linux-lts-quantal vulnerability
Description: The system could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1828-1
CVE-2013-2094
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17854
 
Oval ID: oval:org.mitre.oval:def:17854
Title: USN-1833-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1833-1
CVE-2013-1979
CVE-2013-1929
CVE-2013-2141
CVE-2013-3301
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18235
 
Oval ID: oval:org.mitre.oval:def:18235
Title: USN-1838-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1838-1
CVE-2013-2094
CVE-2013-1929
CVE-2013-3301
Version: 7
Platform(s): Ubuntu 13.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18242
 
Oval ID: oval:org.mitre.oval:def:18242
Title: USN-1826-1 -- linux vulnerability
Description: The system could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1826-1
CVE-2013-2094
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18260
 
Oval ID: oval:org.mitre.oval:def:18260
Title: USN-1839-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1839-1
CVE-2013-2094
CVE-2013-1979
CVE-2013-1929
CVE-2013-2141
CVE-2013-3301
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18266
 
Oval ID: oval:org.mitre.oval:def:18266
Title: USN-1827-1 -- linux vulnerability
Description: The system could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1827-1
CVE-2013-2094
Version: 7
Platform(s): Ubuntu 13.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18310
 
Oval ID: oval:org.mitre.oval:def:18310
Title: USN-1825-1 -- linux vulnerability
Description: The system could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1825-1
CVE-2013-2094
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18330
 
Oval ID: oval:org.mitre.oval:def:18330
Title: USN-1836-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1836-1
CVE-2013-2094
CVE-2013-1929
CVE-2013-3301
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18332
 
Oval ID: oval:org.mitre.oval:def:18332
Title: USN-1834-1 -- linux-lts-quantal vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1834-1
CVE-2013-1929
CVE-2013-3301
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18491
 
Oval ID: oval:org.mitre.oval:def:18491
Title: DSA-2669-1 linux - several
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, information leak or privilege escalation.
Family: unix Class: patch
Reference(s): DSA-2669-1
CVE-2013-0160
CVE-2013-1796
CVE-2013-1929
CVE-2013-1979
CVE-2013-2015
CVE-2013-2094
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3227
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3234
CVE-2013-3235
CVE-2013-3301
Version: 8
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20874
 
Oval ID: oval:org.mitre.oval:def:20874
Title: RHSA-2013:0830: kernel security update (Important)
Description: The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call.
Family: unix Class: patch
Reference(s): RHSA-2013:0830-01
CESA-2013:0830
CVE-2013-2094
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21235
 
Oval ID: oval:org.mitre.oval:def:21235
Title: RHSA-2013:1051: kernel security and bug fix update (Moderate)
Description: The ftrace implementation in the Linux kernel before 3.8.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging the CAP_SYS_ADMIN capability for write access to the (1) set_ftrace_pid or (2) set_graph_function file, and then making an lseek system call.
Family: unix Class: patch
Reference(s): RHSA-2013:1051-00
CESA-2013:1051
CVE-2012-6548
CVE-2013-0914
CVE-2013-1848
CVE-2013-2128
CVE-2013-2634
CVE-2013-2635
CVE-2013-2852
CVE-2013-3222
CVE-2013-3224
CVE-2013-3225
CVE-2013-3301
Version: 157
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23917
 
Oval ID: oval:org.mitre.oval:def:23917
Title: ELSA-2013:1051: kernel security and bug fix update (Moderate)
Description: The ftrace implementation in the Linux kernel before 3.8.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging the CAP_SYS_ADMIN capability for write access to the (1) set_ftrace_pid or (2) set_graph_function file, and then making an lseek system call.
Family: unix Class: patch
Reference(s): ELSA-2013:1051-00
CVE-2012-6548
CVE-2013-0914
CVE-2013-1848
CVE-2013-2128
CVE-2013-2634
CVE-2013-2635
CVE-2013-2852
CVE-2013-3222
CVE-2013-3224
CVE-2013-3225
CVE-2013-3301
Version: 49
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24010
 
Oval ID: oval:org.mitre.oval:def:24010
Title: ELSA-2013:0830: kernel security update (Important)
Description: The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call.
Family: unix Class: patch
Reference(s): ELSA-2013:0830-01
CVE-2013-2094
Version: 6
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25453
 
Oval ID: oval:org.mitre.oval:def:25453
Title: SUSE-SU-2013:1182-2 -- Security update for Linux kernel
Description: The SUSE Linux Enterprise 11 Service Pack 3 kernel has been updated to 3.0.82 and to fix various bugs and security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1182-2
CVE-2013-1774
CVE-2013-0160
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3227
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
CVE-2013-3076
CVE-2013-1979
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Linux kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25556
 
Oval ID: oval:org.mitre.oval:def:25556
Title: SUSE-SU-2013:0819-1 -- Security update for the Linux Kernel (x86)
Description: This update to the SUSE Linux Enterprise 11 SP2 kernel fixes the following critical security issue: * A bounds checking problem in the perf systemcall could be used by local attackers to crash the kernel or execute code in kernel context. (CVE-2013-2094 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2094 > )
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0819-1
CVE-2013-2094
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): the Linux Kernel (x86)
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27383
 
Oval ID: oval:org.mitre.oval:def:27383
Title: ELSA-2013-2538 -- unbreakable enterprise kernel security update (moderate)
Description: [2.6.39-400.109.3] - Revert 'be2net: enable interrupts in probe' (Jerry Snitselaar) [Orabug: 17179597] [2.6.39-400.109.2] - be2net: enable interrupts in probe (Jerry Snitselaar) [Orabug: 17080364] - Bluetooth: RFCOMM - Fix missing msg_namelen update in rfcomm_sock_recvmsg() (Mathias Krause) [Orabug: 17173830] {CVE-2013-3225} - Bluetooth: fix possible info leak in bt_sock_recvmsg() (Mathias Krause) [Orabug: 17173830] {CVE-2013-3224} - atm: update msg_namelen in vcc_recvmsg() (Mathias Krause) [Orabug: 17173830] {CVE-2013-3222} - rtnl: fix info leak on RTM_GETLINK request for VF devices (Mathias Krause) [Orabug: 17173830] {CVE-2013-2635} - dcbnl: fix various netlink info leaks (Mathias Krause) [Orabug: 17173830] {CVE-2013-2634} - udf: avoid info leak on export (Mathias Krause) [Orabug: 17173830] {CVE-2012-6548} - tracing: Fix possible NULL pointer dereferences (Namhyung Kim) [Orabug: 17173830] {CVE-2013-3301} - b43: stop format string leaking into error msgs (Kees Cook) [Orabug: 17173830] {CVE-2013-2852} - signal: always clear sa_restorer on execve (Kees Cook) [Orabug: 17173830] {CVE-2013-0914}
Family: unix Class: patch
Reference(s): ELSA-2013-2538
CVE-2013-0914
CVE-2013-3222
CVE-2013-3224
CVE-2012-6548
CVE-2013-2634
CVE-2013-2635
CVE-2013-2852
CVE-2013-3225
CVE-2013-3301
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27457
 
Oval ID: oval:org.mitre.oval:def:27457
Title: DEPRECATED: ELSA-2013-1051 -- kernel security and bug fix update (moderate)
Description: [2.6.32-358.14.1] - [x86] apic: Add probe() for apic_flat (Prarit Bhargava) [975086 953342]
Family: unix Class: patch
Reference(s): ELSA-2013-1051
CVE-2013-1848
CVE-2013-0914
CVE-2013-3222
CVE-2013-3224
CVE-2012-6548
CVE-2013-2128
CVE-2013-2634
CVE-2013-2635
CVE-2013-2852
CVE-2013-3225
CVE-2013-3301
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27494
 
Oval ID: oval:org.mitre.oval:def:27494
Title: ELSA-2013-2524 -- Unbreakable Enterprise kernel Security update (critical)
Description: [2.6.39-400.24.1] - perf: Treat attr.config as u64 in perf_swevent_init() (Tommi Rantala) [Orabug: 16808734] {CVE-2013-2094}
Family: unix Class: patch
Reference(s): ELSA-2013-2524
CVE-2013-2094
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27545
 
Oval ID: oval:org.mitre.oval:def:27545
Title: ELSA-2013-2525 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.39-400.109.1] - while removing a non-empty directory, the kernel dumps a message: (rmdir,21743,1):ocfs2_unlink:953 ERROR: status = -39 (Xiaowei.Hu) [Orabug: 16790405] - stop mig handler when lockres in progress ,and return -EAGAIN (Xiaowei.Hu) [Orabug: 16876446]
Family: unix Class: patch
Reference(s): ELSA-2013-2525
CVE-2012-6542
CVE-2013-1929
CVE-2013-1860
CVE-2013-1848
CVE-2013-1979
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27667
 
Oval ID: oval:org.mitre.oval:def:27667
Title: DEPRECATED: ELSA-2013-0830 -- kernel security update (important)
Description: [2.6.32-358.6.2] - [kernel] perf: fix perf_swevent_enabled array out-of-bound access (Petr Matousek) [962793 962794] {CVE-2013-2094}
Family: unix Class: patch
Reference(s): ELSA-2013-0830
CVE-2013-2094
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1823
Os 1
Os 1
Os 1
Os 1
Os 2

ExploitDB Exploits

id Description
2013-06-11 Linux kernel perf_swevent_init - Local root Exploit

Nessus® Vulnerability Scanner

Date Description
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1076.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0832.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-bigsmp-201409-140924.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140924.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL14445.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1264.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0829.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-512.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1034.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-452.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-454.nasl - Type : ACT_GATHER_INFO
2014-03-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-190.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-218.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130828.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130827.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2546.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-200.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2538.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1051.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130716_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130702.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1051.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1051.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-194.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0830.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1034-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2524.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2525.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2534.nasl - Type : ACT_GATHER_INFO
2013-07-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130710_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-07-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-06-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130604.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1849-1.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-140-01.nasl - Type : ACT_GATHER_INFO
2013-05-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1833-1.nasl - Type : ACT_GATHER_INFO
2013-05-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1834-1.nasl - Type : ACT_GATHER_INFO
2013-05-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1835-1.nasl - Type : ACT_GATHER_INFO
2013-05-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130515.nasl - Type : ACT_GATHER_INFO
2013-05-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0830.nasl - Type : ACT_GATHER_INFO
2013-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0841.nasl - Type : ACT_GATHER_INFO
2013-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0840.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2669.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0830.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130516_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1828-1.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1827-1.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1826-1.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1825-1.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-6999.nasl - Type : ACT_GATHER_INFO
2013-05-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1815-1.nasl - Type : ACT_GATHER_INFO
2013-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2013-6537.nasl - Type : ACT_GATHER_INFO
2013-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5368.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2013-06-07 21:29:06
  • Multiple Updates
2013-05-28 17:18:33
  • First insertion